OpenCoverage

OpenSSL Test Coverage

Functions

Page:<>1
Condition %: 100.000% (1/1)
...10
Condition %: 100.000% (1/1)
...20
Condition %: 100.000% (1/1)
...30
Condition %:  75.000% (12/16)
...38
Condition %:  60.000% (3/5)
39
Condition %:  57.143% (16/28)
40
Condition %:  55.172% (32/58)
41
Condition %:  51.724% (15/29)
4243
Condition %:  50.000% (4/8)
44
Condition %:  50.000% (2/4)
45
Condition %:  50.000% (3/6)
46
Condition %:  50.000% (2/4)
...50
Condition %:  42.105% (16/38)
...60
Condition %:  0.000% (0/1)
...70
Condition %:  0.000% (0/1)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)
FunctionCondition %▾eLOC - Effective Lines of CodeMcCabe - Cyclomatic Complexity
ossl_init_async
Name: ossl_init_async
Prototype: static int ossl_init_async(void)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/init.c
Lines: 271-280
 50.000% (2/4)
52
ossl_ecdsa_sign
Name: ossl_ecdsa_sign
Prototype: int ossl_ecdsa_sign(int type, const unsigned char *dgst, int dlen, unsigned char *sig, unsigned int *siglen, const BIGNUM *kinv, const BIGNUM *r, EC_KEY *eckey)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecdsa_ossl.c
Lines: 17-31
 50.000% (2/4)
102
ossl_ecdh_compute_key
Name: ossl_ecdh_compute_key
Prototype: int ossl_ecdh_compute_key(unsigned char **psec, size_t *pseclen, const EC_POINT *pub_key, const EC_KEY *ecdh)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecdh_ossl.c
Lines: 22-31
 50.000% (2/4)
62
openssl_config_int
Name: openssl_config_int
Prototype: void openssl_config_int(const char *appname)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_sap.c
Lines: 42-59
 50.000% (2/4)
132
ocsp_ext_d2i_SCT_LIST
Name: ocsp_ext_d2i_SCT_LIST
Prototype: static struct stack_st_SCT *ocsp_ext_d2i_SCT_LIST(struct stack_st_SCT **a, const unsigned char **pp, long len)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_x509v3.c
Lines: 63-75
 50.000% (2/4)
142
ocsp_check_delegated
Name: ocsp_check_delegated
Prototype: static int ocsp_check_delegated(X509 *x)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/ocsp_vfy.c
Lines: 324-331
 50.000% (3/6)
52
null_puts
Name: null_puts
Prototype: static int null_puts(BIO *bp, const char *str)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_null.c
Lines: 82-87
 50.000% (2/4)
52
null_cipher
Name: null_cipher
Prototype: static int null_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_null.c
Lines: 44-50
 50.000% (2/4)
32
nid_cb
Name: nid_cb
Prototype: static int nid_cb(const char *elem, int len, void *arg)
Coverage:  50.000% (12/24)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/t1_lib.c
Lines: 376-402
 50.000% (12/24)
269
ndef_suffix_free
Name: ndef_suffix_free
Prototype: static int ndef_suffix_free(BIO *b, unsigned char **pbuf, int *plen, void *parg)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/bio_ndef.c
Lines: 151-160
 50.000% (2/4)
102
ndef_prefix_free
Name: ndef_prefix_free
Prototype: static int ndef_prefix_free(BIO *b, unsigned char **pbuf, int *plen, void *parg)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/bio_ndef.c
Lines: 133-149
 50.000% (2/4)
172
nc_match_single
Name: nc_match_single
Prototype: static int nc_match_single(GENERAL_NAME *gen, GENERAL_NAME *base)
Coverage:  50.000% (6/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_ncons.c
Lines: 490-513
 50.000% (6/12)
87
module_add
Name: module_add
Prototype: static CONF_MODULE *module_add(DSO *dso, const char *name, conf_init_func *ifunc, conf_finish_func *ffunc)
Coverage:  50.000% (8/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_mod.c
Lines: 227-256
 50.000% (8/16)
486
md_new
Name: md_new
Prototype: static int md_new(BIO *bi)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/bio_md.c
Lines: 53-65
 50.000% (2/4)
92
md_free
Name: md_free
Prototype: static int md_free(BIO *a)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/bio_md.c
Lines: 67-76
 50.000% (2/4)
122
load64
Name: load64
Prototype: static inline uint64_t load64(const uint8_t *src)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/blake2/blake2_impl.h
Lines: 39-61
 50.000% (2/4)
132
load32
Name: load32
Prototype: static inline uint32_t load32(const uint8_t *src)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/blake2/blake2_impl.h
Lines: 19-37
 50.000% (2/4)
92
is_equal
Name: is_equal
Prototype: static unsigned long is_equal(const unsigned long a[(256/(8 * 8))], const unsigned long b[(256/(8 * 8))])
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_nistz256.c
Lines: 197-214
 50.000% (2/4)
112
int_dh_param_copy
Name: int_dh_param_copy
Prototype: static int int_dh_param_copy(DH *to, const DH *from, int is_x942)
Coverage:  50.000% (13/26)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_ameth.c
Lines: 394-419
 50.000% (13/26)
259
int_dh_bn_cpy
Name: int_dh_bn_cpy
Prototype: static int int_dh_bn_cpy(BIGNUM **dst, const BIGNUM *src)
Coverage:  50.000% (6/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_ameth.c
Lines: 374-392
 50.000% (6/12)
194
int_ctrl_cmd_is_null
Name: int_ctrl_cmd_is_null
Prototype: static int int_ctrl_cmd_is_null(const ENGINE_CMD_DEFN *defn)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_ctrl.c
Lines: 24-29
 50.000% (3/6)
72
int_cleanup_item
Name: int_cleanup_item
Prototype: static ENGINE_CLEANUP_ITEM *int_cleanup_item(ENGINE_CLEANUP_CB *cb)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 124-134
 50.000% (2/4)
122
int
Name: int
Prototype: int (*UI_method_get_opener(const UI_METHOD *method)) (UI *)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ui/ui_lib.c
Lines: 706-711
 50.000% (2/4)
92
int
Name: int
Prototype: int (*UI_method_get_closer(const UI_METHOD *method)) (UI *)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ui/ui_lib.c
Lines: 734-739
 50.000% (2/4)
92
init_added
Name: init_added
Prototype: static int init_added(void)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/obj_dat.c
Lines: 126-132
 50.000% (2/4)
102
init
Name: init
Prototype: static int init(EVP_MD_CTX *evp_ctx, unsigned char pad)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/m_sha3.c
Lines: 33-50
 50.000% (2/4)
102
i2d_ECParameters
Name: i2d_ECParameters
Prototype: int i2d_ECParameters(EC_KEY *a, unsigned char **out)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_asn1.c
Lines: 1043-1050
 50.000% (2/4)
62
general_allocate_string
Name: general_allocate_string
Prototype: static int general_allocate_string(UI *ui, const char *prompt, int prompt_freeable, enum UI_string_types type, int input_flags, char *result_buf, int minsize, int maxsize, const char *test_buf)
Coverage:  50.000% (5/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ui/ui_lib.c
Lines: 119-144
 50.000% (5/10)
164
final_renegotiate
Name: final_renegotiate
Prototype: static int final_renegotiate(SSL *s, unsigned int context, int sent)
Coverage:  50.000% (9/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions.c
Lines: 874-903
 50.000% (9/18)
274
evp_pkey_asn1_ctrl
Name: evp_pkey_asn1_ctrl
Prototype: static int evp_pkey_asn1_ctrl(EVP_PKEY *pkey, int op, int arg1, void *arg2)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/p_lib.c
Lines: 656-661
 50.000% (3/6)
92
err_load_crypto_strings_int
Name: err_load_crypto_strings_int
Prototype: int err_load_crypto_strings_int(void)
Coverage:  50.000% (31/62)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err_all.c
Lines: 42-101
 50.000% (31/62)
542
err_free_strings_int
Name: err_free_strings_int
Prototype: void err_free_strings_int(void)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 367-371
 50.000% (3/6)
22
err_delete_thread_state
Name: err_delete_thread_state
Prototype: void err_delete_thread_state(void)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/err/err.c
Lines: 643-651
 50.000% (2/4)
112
equal_case
Name: equal_case
Prototype: static int equal_case(const unsigned char *pattern, size_t pattern_len, const unsigned char *subject, size_t subject_len, unsigned int flags)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509v3/v3_utl.c
Lines: 595-603
 50.000% (2/4)
42
engine_table_doall
Name: engine_table_doall
Prototype: void engine_table_doall(ENGINE_TABLE *table, engine_table_doall_cb *cb, void *arg)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_table.c
Lines: 300-308
 50.000% (2/4)
52
engine_load_dynamic_int
Name: engine_load_dynamic_int
Prototype: void engine_load_dynamic_int(void)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_dyn.c
Lines: 252-269
 50.000% (2/4)
62
engine_cleanup_add_last
Name: engine_cleanup_add_last
Prototype: void engine_cleanup_add_last(ENGINE_CLEANUP_CB *cb)
Coverage:  50.000% (5/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 147-157
 50.000% (5/10)
94
ecx_pub_decode
Name: ecx_pub_decode
Prototype: static int ecx_pub_decode(EVP_PKEY *pkey, X509_PUBKEY *pubkey)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c
Lines: 149-159
 50.000% (2/4)
112
ecx_pub_cmp
Name: ecx_pub_cmp
Prototype: static int ecx_pub_cmp(const EVP_PKEY *a, const EVP_PKEY *b)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecx_meth.c
Lines: 161-170
 50.000% (3/6)
112
eckey_param_decode
Name: eckey_param_decode
Prototype: static int eckey_param_decode(EVP_PKEY *pkey, const unsigned char **pder, int derlen)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_ameth.c
Lines: 405-416
 50.000% (2/4)
122
ecdsa_sign_setup
Name: ecdsa_sign_setup
Prototype: static int ecdsa_sign_setup(EC_KEY *eckey, BN_CTX *ctx_in, BIGNUM **kinvp, BIGNUM **rp, const unsigned char *dgst, int dlen)
Coverage:  50.000% (33/66)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecdsa_ossl.c
Lines: 33-142
 50.000% (33/66)
12620
ecdh_simple_compute_key
Name: ecdh_simple_compute_key
Prototype: int ecdh_simple_compute_key(unsigned char **pout, size_t *poutlen, const EC_POINT *pub_key, const EC_KEY *ecdh)
Coverage:  50.000% (20/40)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecdh_ossl.c
Lines: 38-121
 50.000% (20/40)
9514
ec_point_ladder_post
Name: ec_point_ladder_post
Prototype: static inline int ec_point_ladder_post(const EC_GROUP *group, EC_POINT *r, EC_POINT *s, EC_POINT *p, BN_CTX *ctx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lcl.h
Lines: 719-727
 50.000% (2/4)
52
ec_pkey_param_check
Name: ec_pkey_param_check
Prototype: static int ec_pkey_param_check(const EVP_PKEY *pkey)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_ameth.c
Lines: 553-564
 50.000% (2/4)
112
ec_key_simple_oct2priv
Name: ec_key_simple_oct2priv
Prototype: int ec_key_simple_oct2priv(EC_KEY *eckey, const unsigned char *buf, size_t len)
Coverage:  50.000% (5/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_key.c
Lines: 575-589
 50.000% (5/10)
164
ec_group_simple_order_bits
Name: ec_group_simple_order_bits
Prototype: int ec_group_simple_order_bits(const EC_GROUP *group)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_lib.c
Lines: 1035-1040
 50.000% (2/4)
52
ec_field_size
Name: ec_field_size
Prototype: static size_t ec_field_size(const EC_GROUP *group)
Coverage:  50.000% (6/12)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/sm2/sm2_crypt.c
Lines: 40-61
 50.000% (6/12)
274
ec_copy_parameters
Name: ec_copy_parameters
Prototype: static int ec_copy_parameters(EVP_PKEY *to, const EVP_PKEY *from)
Coverage:  50.000% (7/14)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec_ameth.c
Lines: 299-317
 50.000% (7/14)
196
ec_GFp_simple_set_Jprojective_coordinates_GFp
Name: ec_GFp_simple_set_Jprojective_coordinates_GFp
Prototype: int ec_GFp_simple_set_Jprojective_coordinates_GFp(const EC_GROUP *group, EC_POINT *point, const BIGNUM *x, const BIGNUM *y, const BIGNUM *z, BN_CTX *ctx)
Coverage:  50.000% (26/52)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 368-426
 50.000% (26/52)
4818
ec_GFp_simple_point_set_affine_coordinates
Name: ec_GFp_simple_point_set_affine_coordinates
Prototype: int ec_GFp_simple_point_set_affine_coordinates(const EC_GROUP *group, EC_POINT *point, const BIGNUM *x, const BIGNUM *y, BN_CTX *ctx)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 477-493
 50.000% (3/6)
122
ec_GFp_simple_point_init
Name: ec_GFp_simple_point_init
Prototype: int ec_GFp_simple_point_init(EC_POINT *point)
Coverage:  50.000% (4/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 315-329
 50.000% (4/8)
202
ec_GFp_simple_ladder_pre
Name: ec_GFp_simple_ladder_pre
Prototype: int ec_GFp_simple_ladder_pre(const EC_GROUP *group, EC_POINT *r, EC_POINT *s, EC_POINT *p, BN_CTX *ctx)
Coverage:  50.000% (20/40)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 1440-1483
 50.000% (20/40)
382
ec_GFp_simple_group_init
Name: ec_GFp_simple_group_init
Prototype: int ec_GFp_simple_group_init(EC_GROUP *group)
Coverage:  50.000% (4/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_smpl.c
Lines: 90-103
 50.000% (4/8)
202
ec_GFp_mont_field_sqr
Name: ec_GFp_mont_field_sqr
Prototype: int ec_GFp_mont_field_sqr(const EC_GROUP *group, BIGNUM *r, const BIGNUM *a, BN_CTX *ctx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_mont.c
Lines: 198-207
 50.000% (2/4)
62
ec_GFp_mont_field_mul
Name: ec_GFp_mont_field_mul
Prototype: int ec_GFp_mont_field_mul(const EC_GROUP *group, BIGNUM *r, const BIGNUM *a, const BIGNUM *b, BN_CTX *ctx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_mont.c
Lines: 187-196
 50.000% (2/4)
62
ec_GFp_mont_field_encode
Name: ec_GFp_mont_field_encode
Prototype: int ec_GFp_mont_field_encode(const EC_GROUP *group, BIGNUM *r, const BIGNUM *a, BN_CTX *ctx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_mont.c
Lines: 209-218
 50.000% (2/4)
62
ec_GFp_mont_field_decode
Name: ec_GFp_mont_field_decode
Prototype: int ec_GFp_mont_field_decode(const EC_GROUP *group, BIGNUM *r, const BIGNUM *a, BN_CTX *ctx)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_mont.c
Lines: 220-229
 50.000% (2/4)
62
ec_GF2m_simple_point_init
Name: ec_GF2m_simple_point_init
Prototype: int ec_GF2m_simple_point_init(EC_POINT *point)
Coverage:  50.000% (4/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c
Lines: 214-227
 50.000% (4/8)
192
ec_GF2m_simple_ladder_step
Name: ec_GF2m_simple_ladder_step
Prototype: static int ec_GF2m_simple_ladder_step(const EC_GROUP *group, EC_POINT *r, EC_POINT *s, EC_POINT *p, BN_CTX *ctx)
Coverage:  50.000% (15/30)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c
Lines: 742-764
 50.000% (15/30)
162
ec_GF2m_simple_group_init
Name: ec_GF2m_simple_group_init
Prototype: int ec_GF2m_simple_group_init(EC_GROUP *group)
Coverage:  50.000% (4/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ec2_smpl.c
Lines: 22-35
 50.000% (4/8)
192
dynamic_set_data_ctx
Name: dynamic_set_data_ctx
Prototype: static int dynamic_set_data_ctx(ENGINE *e, dynamic_data_ctx **ctx)
Coverage:  50.000% (8/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_dyn.c
Lines: 154-192
 50.000% (8/16)
366
dtls_raw_hello_verify_request
Name: dtls_raw_hello_verify_request
Prototype: int dtls_raw_hello_verify_request(WPACKET *pkt, unsigned char *cookie, size_t cookie_len)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_srvr.c
Lines: 1256-1265
 50.000% (3/6)
42
dtls1_write_bytes
Name: dtls1_write_bytes
Prototype: int dtls1_write_bytes(SSL *s, int type, const void *buf, size_t len, size_t *written)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/record/rec_layer_d1.c
Lines: 798-811
 50.000% (2/4)
142
dtls1_max_handshake_message_len
Name: dtls1_max_handshake_message_len
Prototype: static size_t dtls1_max_handshake_message_len(const SSL *s)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_dtls.c
Lines: 410-416
 50.000% (2/4)
42
dtls1_clear_received_buffer
Name: dtls1_clear_received_buffer
Prototype: void dtls1_clear_received_buffer(SSL *s)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/d1_lib.c
Lines: 114-124
 50.000% (2/4)
162
dsa_pkey_ctrl
Name: dsa_pkey_ctrl
Prototype: static int dsa_pkey_ctrl(EVP_PKEY *pkey, int op, long arg1, void *arg2)
Coverage:  50.000% (19/38)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_ameth.c
Lines: 464-513
 50.000% (19/38)
5614
dsa_missing_parameters
Name: dsa_missing_parameters
Prototype: static int dsa_missing_parameters(const EVP_PKEY *pkey)
Coverage:  50.000% (5/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_ameth.c
Lines: 270-277
 50.000% (5/10)
192
dsa_cmp_parameters
Name: dsa_cmp_parameters
Prototype: static int dsa_cmp_parameters(const EVP_PKEY *a, const EVP_PKEY *b)
Coverage:  50.000% (4/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dsa/dsa_ameth.c
Lines: 306-314
 50.000% (4/8)
52
drbg_setup
Name: drbg_setup
Prototype: static RAND_DRBG *drbg_setup(RAND_DRBG *parent)
Coverage:  50.000% (5/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/drbg_lib.c
Lines: 853-882
 50.000% (5/10)
274
drbg_bytes
Name: drbg_bytes
Prototype: static int drbg_bytes(unsigned char *out, int count)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/rand/drbg_lib.c
Lines: 942-953
 50.000% (2/4)
82
do_table2string
Name: do_table2string
Prototype: static const char *do_table2string(long s, const OCSP_TBLSTR *ts, size_t len)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ocsp/ocsp_prn.c
Lines: 38-45
 50.000% (3/6)
53
do_ex_data_init
Name: do_ex_data_init
Prototype: static int do_ex_data_init(void)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ex_data.c
Lines: 38-44
 50.000% (2/4)
132
do_engine_lock_init
Name: do_engine_lock_init
Prototype: static int do_engine_lock_init(void)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/engine/eng_lib.c
Lines: 21-27
 50.000% (2/4)
132
do_dump
Name: do_dump
Prototype: static int do_dump(unsigned long lflags, char_io *io_ch, void *arg, const ASN1_STRING *str)
Coverage:  50.000% (8/16)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/asn1/a_strex.c
Lines: 260-294
 50.000% (8/16)
296
do_all_sorted_fn
Name: do_all_sorted_fn
Prototype: static void do_all_sorted_fn(const OBJ_NAME *name, void *d_)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/objects/o_names.c
Lines: 327-335
 50.000% (2/4)
42
dh_param_init
Name: dh_param_init
Prototype: static DH *dh_param_init(const BIGNUM *p, int32_t nbits)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/dh/dh_rfc7919.c
Lines: 17-26
 50.000% (2/4)
132
des_ede_cbc_cipher
Name: des_ede_cbc_cipher
Prototype: static int des_ede_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl)
Coverage:  50.000% (5/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_des3.c
Lines: 103-129
 50.000% (5/10)
214
des_cbc_cipher
Name: des_cbc_cipher
Prototype: static int des_cbc_cipher(EVP_CIPHER_CTX *ctx, unsigned char *out, const unsigned char *in, size_t inl)
Coverage:  50.000% (5/10)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/evp/e_des.c
Lines: 88-113
 50.000% (5/10)
214
def_init_default
Name: def_init_default
Prototype: static int def_init_default(CONF *conf)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_def.c
Lines: 115-125
 50.000% (2/4)
122
def_destroy_data
Name: def_destroy_data
Prototype: static int def_destroy_data(CONF *conf)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_def.c
Lines: 148-154
 50.000% (2/4)
62
def_destroy
Name: def_destroy
Prototype: static int def_destroy(CONF *conf)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_def.c
Lines: 139-146
 50.000% (2/4)
42
def_create
Name: def_create
Prototype: static CONF *def_create(CONF_METHOD *meth)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/conf/conf_def.c
Lines: 102-113
 50.000% (3/6)
133
custom_ext_parse_old_cb_wrap
Name: custom_ext_parse_old_cb_wrap
Prototype: static int custom_ext_parse_old_cb_wrap(SSL *s, unsigned int ext_type, unsigned int context, const unsigned char *in, size_t inlen, X509 *x, size_t chainidx, int *al, void *parse_arg)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/extensions_cust.c
Lines: 58-72
 50.000% (2/4)
82
ctrl_switch_option
Name: ctrl_switch_option
Prototype: static int ctrl_switch_option(SSL_CONF_CTX *cctx, const ssl_conf_cmd_tbl * cmd)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_conf.c
Lines: 778-790
 50.000% (2/4)
72
ctlog_store_load_ctx_new
Name: ctlog_store_load_ctx_new
Prototype: static CTLOG_STORE_LOAD_CTX *ctlog_store_load_ctx_new(void)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ct/ct_log.c
Lines: 57-65
 50.000% (2/4)
62
ct_move_scts
Name: ct_move_scts
Prototype: static int ct_move_scts(struct stack_st_SCT **dst, struct stack_st_SCT *src, sct_source_t origin)
Coverage:  50.000% (10/20)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_lib.c
Lines: 4578-4606
 50.000% (10/20)
298
copy_conditional
Name: copy_conditional
Prototype: static void copy_conditional(unsigned long dst[(256/(8 * 8))], const unsigned long src[(256/(8 * 8))], unsigned long move)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/ec/ecp_nistz256.c
Lines: 171-187
 50.000% (2/4)
112
construct_key_exchange_tbs
Name: construct_key_exchange_tbs
Prototype: size_t construct_key_exchange_tbs(SSL *s, unsigned char **ptbs, const void *param, size_t paramlen)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/statem/statem_lib.c
Lines: 2305-2323
 50.000% (2/4)
192
conn_new
Name: conn_new
Prototype: static int conn_new(BIO *bi)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/bio/bss_conn.c
Lines: 250-259
 50.000% (2/4)
82
cms_keyid_cert_cmp
Name: cms_keyid_cert_cmp
Prototype: int cms_keyid_cert_cmp(ASN1_OCTET_STRING *keyid, X509 *cert)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_lib.c
Lines: 542-549
 50.000% (2/4)
62
cms_ias_cert_cmp
Name: cms_ias_cert_cmp
Prototype: int cms_ias_cert_cmp(CMS_IssuerAndSerialNumber *ias, X509 *cert)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_lib.c
Lines: 533-540
 50.000% (2/4)
52
cms_get0_signed
Name: cms_get0_signed
Prototype: static CMS_SignedData *cms_get0_signed(CMS_ContentInfo *cms)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_sd.c
Lines: 23-30
 50.000% (2/4)
82
cms_get0_enveloped
Name: cms_get0_enveloped
Prototype: CMS_EnvelopedData *cms_get0_enveloped(CMS_ContentInfo *cms)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_env.c
Lines: 23-31
 50.000% (2/4)
92
cms_encode_Receipt
Name: cms_encode_Receipt
Prototype: ASN1_OCTET_STRING *cms_encode_Receipt(CMS_SignerInfo *si)
Coverage:  50.000% (4/8)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_ess.c
Lines: 301-337
 50.000% (4/8)
324
cms_add_digest_smcap
Name: cms_add_digest_smcap
Prototype: static int cms_add_digest_smcap(struct stack_st_X509_ALGOR **sk, int nid, int arg)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_sd.c
Lines: 903-908
 50.000% (2/4)
32
cms_add1_signingTime
Name: cms_add1_signingTime
Prototype: static int cms_add1_signingTime(CMS_SignerInfo *si, ASN1_TIME *t)
Coverage:  50.000% (9/18)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_sd.c
Lines: 372-400
 50.000% (9/18)
207
cmd_VerifyMode
Name: cmd_VerifyMode
Prototype: static int cmd_VerifyMode(SSL_CONF_CTX *cctx, const char *value)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_conf.c
Lines: 396-415
 50.000% (2/4)
72
cmd_Options
Name: cmd_Options
Prototype: static int cmd_Options(SSL_CONF_CTX *cctx, const char *value)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/ssl/ssl_conf.c
Lines: 367-394
 50.000% (2/4)
72
check_leaf_suiteb
Name: check_leaf_suiteb
Prototype: static int check_leaf_suiteb(X509_STORE_CTX *ctx, X509 *cert)
Coverage:  50.000% (2/4)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/x509/x509_vfy.c
Lines: 2775-2782
 50.000% (2/4)
122
check_content
Name: check_content
Prototype: static int check_content(CMS_ContentInfo *cms)
Coverage:  50.000% (3/6)
Absolute File Name: /home/opencoverage/opencoverage/guest-scripts/openssl/src/crypto/cms/cms_smime.c
Lines: 78-86
 50.000% (3/6)
52
Page:<>1
Condition %: 100.000% (1/1)
...10
Condition %: 100.000% (1/1)
...20
Condition %: 100.000% (1/1)
...30
Condition %:  75.000% (12/16)
...38
Condition %:  60.000% (3/5)
39
Condition %:  57.143% (16/28)
40
Condition %:  55.172% (32/58)
41
Condition %:  51.724% (15/29)
4243
Condition %:  50.000% (4/8)
44
Condition %:  50.000% (2/4)
45
Condition %:  50.000% (3/6)
46
Condition %:  50.000% (2/4)
...50
Condition %:  42.105% (16/38)
...60
Condition %:  0.000% (0/1)
...70
Condition %:  0.000% (0/1)
...100
Condition %:  0.000% (0/30)
...103
Condition %:  0.000% (0/1)

Generated by Squish Coco 4.2.2